SlideShare a Scribd company logo
1 of 42
Download to read offline
1_Title (1)

UMBRELLA FOR MSPs
Enterprise Grade Malware
Protection and Containment

Dima Kumets
MSP Product Manager
Umbrella Confidential
Agenda

UMBRELLA FOR MSPs:
Enterprise-Grade Malware Protection
That Lowers Your Costs and Pays For Itself
Dima Kumets, MSP Product Manager

!   BACKGROUND
!   CHANGING THREAT LANDSCAPE
!   INFORMATION TO PRESENT TO CUSTOMERS

!   CLOUD SECURITY WITH OPENDNS
!   UMBRELLA FOR MSPs PROGRAM
#2 #2Ÿ

18-Nov-13 Ÿ Umbrella Confidential
COMPANY BACKGROUND

GLOBAL SECURITY
NETWORK
208.67.220.220

!   50M+ ACTIVE USERS DAILY
!   19 DATA CENTER LOCATIONS
1_Light Title
Only
!   ZERO DOWNTIME, SINCE 2006

208.67.222.222

!   50B+ REQUESTS DAILY
!   160+ COUNTRIES W/USERS
!   ZERO NET NEW LATENCY

EUROPE, MIDDLE
EAST & AFRICA

AMERICAS
#3 #3Ÿ

18-Nov-13 Ÿ Umbrella Confidential

ASIA-PACIFIC
CLOUD SECURITY SERVICE
1_Light Title
Only
With Reporting Integration into

#4 #4Ÿ

18-Nov-13 Ÿ Umbrella Confidential
CHANGING THREAT LANDSCAPE

VELOCITY & PACE

#5
TODAY

MALWARE HAS EXPLODED
!   PROFIT MOTIVE + LIQUIDITY

CYBERCRIME AS A SERVICE
!   DISTRIBUTED CRIMINAL ORGANIZATIONS
!   SPECIALIZED TALENT
!   MORE EFFICIENT + MORE DANGEROUS

#6 #6Ÿ

18-Nov-13 Ÿ Umbrella Confidential
NO NEED FOR “UBER HACKER” GROUP

#7 #7Ÿ

18-Nov-13 Ÿ Umbrella Confidential
NO NEED FOR “UBER HACKER” GROUP

#8 #8Ÿ

18-Nov-13 Ÿ Umbrella Confidential
DISTRIBUTION VECTORS

#9 #9Ÿ

18-Nov-13 Ÿ Umbrella Confidential
DIY EXPLOIT KIT

1_Light Title
Only

#10 Ÿ
#10

18-Nov-13 Ÿ Umbrella Confidential
DIY EXPLOIT KIT

1_Light Title
Only

#11 Ÿ
#11

18-Nov-13 Ÿ Umbrella Confidential
EXPLOIT KIT REPORTING!

1_Light Title
Only

#12 Ÿ
#12

18-Nov-13 Ÿ Umbrella Confidential
MALWARE PAYLOAD

#13 Ÿ
#13

18-Nov-13 Ÿ Umbrella Confidential
MALWARE SEIZES COMPUTERS

FAKE ANTI-VIRUS
EARLY RANSOMWARE

#14 Ÿ
#14

18-Nov-13 Ÿ Umbrella Confidential
MALWARE HAS BECOME MORE DANGEROUS

CRYPTOLOCKER
CURRENT RANSOMWARE

#15 Ÿ
#15

18-Nov-13 Ÿ Umbrella Confidential
MALWARE HAS BECOME MORE DANGEROUS

CRYPTOLOCKER
CURRENT RANSOMWARE
1.  12,13,14 or 15 random characters, TLDs rotating
among .info, .com, .ru, .biz, . co.uk, .org and .net
2.  Frequent requests made in very short intervals to about
1000 unique domains following the above string patterns.
3.  24 hour life span

#16 Ÿ
#16

18-Nov-13 Ÿ Umbrella Confidential
IP Address Changes
DNS Changes: IP Addresses per Cryptolocker Domain

1_Light Title
Only

#17 Ÿ
#17

18-Nov-13 Ÿ Umbrella Confidential
EXPLODING VOLUME: 75M - 450M QUERIES PER DAY

1_Light Title
Only

#18 Ÿ
#18

18-Nov-13 Ÿ Umbrella Confidential
BIG DATA EXAMPLE – DGA ALGORITHM

!   Goal: try to tell if a domain has been machine generated
!   Look at name: bigrams, trigrams, length, entropy, etc.
!   Look at timing: concentrated DNS queries with short life spans (temporal progression)
!   High level of activity at the time of domain generation -> fades over time

Instance 1
cso0vm2q6g86owao.thepohzi.su
5qloxxe.tohk5ja.cc
k2s0euuz.oogagh.su
Instance 2
v8ylm8e.thepohzi.su
2g24ar4vu8ay6.tohk5ja.cc
d6vh5x1cic1yyz1i.oogagh.su
Instance 3
t2250p29079m6oq8.thepohzi.su
ngb0ef99.tohk5ja.cc
nxdhetohak91794.oogagh.su
#19 Ÿ
#19

18-Nov-13 Ÿ Umbrella Confidential
MALWARE CAN DESTROY SMBs

KEYLOGGERS AND BACKDOORS

#20 Ÿ
#20

18-Nov-13 Ÿ Umbrella Confidential
KEYLOGGERS AND BACKDOORS
THEFT AND SPREAD

1_Light Title
Only

#21 Ÿ
#21

18-Nov-13 Ÿ Umbrella Confidential
KEYLOGGERS AND BACKDOORS
THEFT AND SPREAD

1_Light Title
Only

#22 Ÿ
#22

18-Nov-13 Ÿ Umbrella Confidential
ATTACKS INCREASINGLY TARGET SMBs UNDER 250 USERS

36%
18%
2011

JUNE 2012

TARGETED ATTACKS
AGAINST SMBS

83%
77%
69%

#23 Ÿ
#23

18-Nov-13 Ÿ Umbrella Confidential

SMBs NEED MANAGED
ENTERPRISE-GRADE
SECURITY
15x

HAVE NO FORMAL WRITTEN INTERNET
SECURITY POLICY FOR EMPLOYEES
THINK THEIR COMPANY IS SAFE FROM
HACKERS, VIRUSES AND MALWARE
HAVE NO INFORMAL INTERNET
SECURITY POLICY FOR EMPLOYEES

1x
ORGS WITH ORGS WITH
<11 or >100 11-100
EMPLOYEES EMPLOYEES

PROPORTION OF
BREACHES BY ORG SIZE
HOW DO YOU PROTECT CUSTOMERS?
ANTI-VIRUS IS JUST
A SINGLE LAYER
IN A DEFENSE IN DEPTH STRATEGY
“SIGNATURE-BASED
TOOLS (AV, FW & IPS)
ARE ONLY EFFECTIVE
AGAINST 30-50% OF
CURRENT SECURITY
THREATS”

#24 Ÿ
#24

18-Nov-13 Ÿ Umbrella Confidential

“CLOUD-BASED PROVIDERS SHOULD
HAVE BETTER REAL-TIME
TELEMETRY OF GLOBAL EVENTS AND
THE ABILITY TO RESPOND TO THESE
EVENTS RAPIDLY BY MODIFYING THE
SOLUTION.”
CLOUD SECURITY
TO REDUCE
COMPLEXITY,
TIME AND COST

#25
introducing…

1_Light Title FOR MSPs
Only

#26 Ÿ
#26

18-Nov-13 Ÿ Umbrella Confidential
#27 Ÿ
#27

18-Nov-13 Ÿ Umbrella Confidential
#28 Ÿ
#28

18-Nov-13 Ÿ Umbrella Confidential
INFECTED DEVICES IMPACT MSP MARGINS

MALWARE COSTS

YOUR
ENGINEER’S
TIME
#29 Ÿ
#29

18-Nov-13 Ÿ Umbrella Confidential

CLIENTS’
EMPLOYEE
DOWNTIME
DECREASE MALWARE CLEAN UP EXPENSES

WEB

(PORTS ???)

ANY
PORT

WEB &
ANY
1_Light Title
PROTOCOL
NON-WEB

Only

WEB

ç THE INTERNET

ANY
APP

PREVENTS
MALWARE

CONTAINS
BOTNETS

BLOCKS

PHISHING ATTEMPTS &
INAPPROPRIATE USAGE

YOUR CUSTOMERSè
CLOUD SERVICE
WITH ZERO ADDED LATENCY

#30 Ÿ
#30

18-Nov-13 Ÿ Umbrella Confidential
SECURE EVERYWHERE

!   COVERAGE FOR WORKERS ON AND OFF THE NETWORK
!   COVERAGE FOR BYOD AND UNMANAGED DEVICES

#31 Ÿ
#31

18-Nov-13 Ÿ Umbrella Confidential
UMBRELLA BY OPENDNS

THE ONLY CLOUD-DELIVERED
AND DNS-BASED
WEB SECURITY SOLUTION
REQUESTS
1_Light Title TO ADVANCED
MALWARE, BOTNET & PHISHING
Only

80M+
100K+
#32 Ÿ
#32

18-Nov-13 Ÿ Umbrella Confidential

THREATS BLOCKED DAILY

NEW THREAT ORIGINS
DISCOVERED OR PREDICTED DAILY
#33 Ÿ
#33

18-Nov-13 Ÿ Umbrella Confidential
PROFITABLE WEB FILTER

WEB FILTER AS A VALUE ADDED SERVICE
!   60 CATEGORIES
!   GRANULAR WHITELIST/BLACKLIST
!   CUSTOM BLOCK PAGE

FEATURES TO CHARGE A PREMIUM PRICE
!   PER-COMPUTER POLICY
!   BYOD AND GUEST FILTERING
!   BLOCK PAGE BYPASS CODES

REPORTING AND MONITORING
!   REAL-TIME ACTIVITY REPORT
!   TOP DOMAINS/TOP CATEGORIES/TOP USERS
!   SAVED REPORTS WITH EXPORT
#34 Ÿ
#34

18-Nov-13 Ÿ Umbrella Confidential
PROFITABLE WEB FILTER

FAST AND EASY TO MANAGE
!  SPEND LESS TIME MANAGING FILTERING
!  EASY TO USE AND UNDERSTAND

!  CENTRALIZED WEB DASHBOARD
!  REMOTE MANAGEMENT
!  ALL IN THE BACKGROUND

!  MULTI-TENANT
!  MULTIPLE CUSTOMER ORGANIZATIONS
!  MSP ADMINS HAVE ACCESS TO ALL CUSTOMERS
!  CUSTOMERS ARE ISOLATED TO THEIR OWN
ORGANIZATION
#35 Ÿ
#35

18-Nov-13 Ÿ Umbrella Confidential
#36 Ÿ
#36

18-Nov-13 Ÿ Umbrella Confidential
IMPROVE RENEWALS AND RETENTION

IMPROVED UPTIME
!  PROACTIVE SECURITY PROTECTION
!  FEWER INFECTIONS = ALWAYS ON TECHNOLOGY

VALUE REPORTS
1_Light Title
!  INFECTIONS PREVENTED
Only
!  MALWARE CONTAINED
!  PHISHING BLOCKED

VIRTUAL CIO
!  ASSIST HR AND STAFFING DECISIONS
!  ASSESS AND PLAN NETWORK USAGE
#37 Ÿ
#37

18-Nov-13 Ÿ Umbrella Confidential
ConnectWise Integration

1_Light Title
Only

#38 Ÿ
#38

18-Nov-13 Ÿ Umbrella Confidential
ENTERPRISE-CLASS MANAGEMENT WITHOUT THE ENTERPRISE COMPLEXITY

NETWORK-LEVEL LIGHTWEIGHT AGENT
PROVISIONING WITH AUTOMATION
(ALL DEVICES ON NETWORK
INCLUDING BYOD AND UNMANAGED)
POLICY TO DEPLOY

CLIENT-A:155.21.1.1/28
CLIENT-B: 214.41.3.1/32
CLIENT-C: 23.4.2.4/32

155.21.1.1/28
#39 Ÿ
#39

214.41.3.1/32

18-Nov-13 Ÿ Umbrella Confidential

23.4.2.4/32
EASY TO DO BUSINESS WITH

VOLUME
PRICING

MONTHLY
BILLING

BUSINESS PRACTICES
ALIGNED WITH MONTHLY
RECURRING REVENUE MODELS

MANAGE SEATS
ON-DEMAND
#40 Ÿ
#40

18-Nov-13 Ÿ Umbrella Confidential

MULTI-TENANT
DASHBOARD
MANAGEMENT CONSOLE

#41 Ÿ
#41

18-Nov-13 Ÿ Umbrella Confidential
THANK YOU! ANY QUESTIONS?...

FIND US AT
Umbrella.com/msp
FOR TECHNICAL PRODUCT
QUESTIONS, EMAIL ME
DIMA@OPENDNS.COM
OR JUST TWEET
@GETUMBRELLA

#42 Ÿ
#42

18-Nov-13 Ÿ Umbrella Confidential

More Related Content

What's hot

The DNS Tunneling Blindspot
The DNS Tunneling BlindspotThe DNS Tunneling Blindspot
The DNS Tunneling BlindspotBrian A. McHenry
 
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019kieranjacobsen
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]RootedCON
 
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...North Texas Chapter of the ISSA
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
An Evolving Era of Botnet Empires @ BSides Las Vegas
An Evolving Era of Botnet Empires @ BSides Las VegasAn Evolving Era of Botnet Empires @ BSides Las Vegas
An Evolving Era of Botnet Empires @ BSides Las VegasAndrea Scarfo
 
Uncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and BehaviorUncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and BehaviorAndrea Scarfo
 
Threat hunting != Throwing arrow! Hunting for adversaries in your it environment
Threat hunting != Throwing arrow! Hunting for adversaries in your it environmentThreat hunting != Throwing arrow! Hunting for adversaries in your it environment
Threat hunting != Throwing arrow! Hunting for adversaries in your it environmentNahidul Kibria
 
Honey, I Stole Your C2 Server: A Dive into Attacker Infrastructure
Honey, I Stole Your C2 Server:  A Dive into Attacker InfrastructureHoney, I Stole Your C2 Server:  A Dive into Attacker Infrastructure
Honey, I Stole Your C2 Server: A Dive into Attacker InfrastructureShakacon
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareMyNOG
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0marcioalma
 
Taking the Fear out of WAF
Taking the Fear out of WAFTaking the Fear out of WAF
Taking the Fear out of WAFBrian A. McHenry
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSJohn Bambenek
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 

What's hot (20)

Angler talk
Angler talkAngler talk
Angler talk
 
The DNS Tunneling Blindspot
The DNS Tunneling BlindspotThe DNS Tunneling Blindspot
The DNS Tunneling Blindspot
 
Shamoon
ShamoonShamoon
Shamoon
 
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]
 
Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018
 
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018
 
An Evolving Era of Botnet Empires @ BSides Las Vegas
An Evolving Era of Botnet Empires @ BSides Las VegasAn Evolving Era of Botnet Empires @ BSides Las Vegas
An Evolving Era of Botnet Empires @ BSides Las Vegas
 
Uncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and BehaviorUncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and Behavior
 
Threat hunting != Throwing arrow! Hunting for adversaries in your it environment
Threat hunting != Throwing arrow! Hunting for adversaries in your it environmentThreat hunting != Throwing arrow! Hunting for adversaries in your it environment
Threat hunting != Throwing arrow! Hunting for adversaries in your it environment
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?
 
Honey, I Stole Your C2 Server: A Dive into Attacker Infrastructure
Honey, I Stole Your C2 Server:  A Dive into Attacker InfrastructureHoney, I Stole Your C2 Server:  A Dive into Attacker Infrastructure
Honey, I Stole Your C2 Server: A Dive into Attacker Infrastructure
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0
 
Taking the Fear out of WAF
Taking the Fear out of WAFTaking the Fear out of WAF
Taking the Fear out of WAF
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 

Viewers also liked

Decoding Connectivity: Thriving and Leading in the Internet of Everything World
Decoding Connectivity: Thriving and Leading in the Internet of Everything WorldDecoding Connectivity: Thriving and Leading in the Internet of Everything World
Decoding Connectivity: Thriving and Leading in the Internet of Everything WorldCisco Canada
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS
 
Cisco amp for endpoints
Cisco amp for endpointsCisco amp for endpoints
Cisco amp for endpointsCisco Canada
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableOpenDNS
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOpenDNS
 
Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationOpenDNS
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 

Viewers also liked (7)

Decoding Connectivity: Thriving and Leading in the Internet of Everything World
Decoding Connectivity: Thriving and Leading in the Internet of Everything WorldDecoding Connectivity: Thriving and Leading in the Internet of Everything World
Decoding Connectivity: Thriving and Leading in the Internet of Everything World
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
 
Cisco amp for endpoints
Cisco amp for endpointsCisco amp for endpoints
Cisco amp for endpoints
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-able
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
 
Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream Presentation
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 

Similar to Umbrella for MSPs: Enterprise Grade Malware Protection & Containment

"Giving the bad guys no sleep"
"Giving the bad guys no sleep""Giving the bad guys no sleep"
"Giving the bad guys no sleep"Christiaan Beek
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOOpenDNS
 
Drupal Camp Bristol 2017 - Website insecurity
Drupal Camp Bristol 2017 - Website insecurityDrupal Camp Bristol 2017 - Website insecurity
Drupal Camp Bristol 2017 - Website insecurityGeorge Boobyer
 
Nvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - finalNvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - finalA. Phillip Smith
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudZscaler
 
Scaling ML-Based Threat Detection For Production Cyber Attacks
Scaling ML-Based Threat Detection For Production Cyber AttacksScaling ML-Based Threat Detection For Production Cyber Attacks
Scaling ML-Based Threat Detection For Production Cyber AttacksDatabricks
 
PHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligencePHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligenceJohn Bambenek
 
"How overlay networks can make public clouds your global WAN" by Ryan Koop o...
 "How overlay networks can make public clouds your global WAN" by Ryan Koop o... "How overlay networks can make public clouds your global WAN" by Ryan Koop o...
"How overlay networks can make public clouds your global WAN" by Ryan Koop o...Cohesive Networks
 
Armo webinar rethinking your cloud security in the shadow of the solar winds ...
Armo webinar rethinking your cloud security in the shadow of the solar winds ...Armo webinar rethinking your cloud security in the shadow of the solar winds ...
Armo webinar rethinking your cloud security in the shadow of the solar winds ...LibbySchulze
 
"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013Ryan Koop
 
HITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat IntelligenceHITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat IntelligenceJohn Bambenek
 
Day zero of a cloud project Radu Vunvulea ITCamp 2018
Day zero of a cloud project Radu Vunvulea ITCamp 2018Day zero of a cloud project Radu Vunvulea ITCamp 2018
Day zero of a cloud project Radu Vunvulea ITCamp 2018Radu Vunvulea
 
A Stuxnet for Mainframes
A Stuxnet for MainframesA Stuxnet for Mainframes
A Stuxnet for MainframesCheryl Biswas
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud SecurityTudor Damian
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor DamianITCamp
 
Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020
Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020
Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020Altinity Ltd
 
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...Agile Testing Alliance
 
Developer Experience at Zalando - CNCF End User SIG-DX
Developer Experience at Zalando - CNCF End User SIG-DXDeveloper Experience at Zalando - CNCF End User SIG-DX
Developer Experience at Zalando - CNCF End User SIG-DXHenning Jacobs
 

Similar to Umbrella for MSPs: Enterprise Grade Malware Protection & Containment (20)

"Giving the bad guys no sleep"
"Giving the bad guys no sleep""Giving the bad guys no sleep"
"Giving the bad guys no sleep"
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
 
Drupal Camp Bristol 2017 - Website insecurity
Drupal Camp Bristol 2017 - Website insecurityDrupal Camp Bristol 2017 - Website insecurity
Drupal Camp Bristol 2017 - Website insecurity
 
Nvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - finalNvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - final
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the Cloud
 
Scaling ML-Based Threat Detection For Production Cyber Attacks
Scaling ML-Based Threat Detection For Production Cyber AttacksScaling ML-Based Threat Detection For Production Cyber Attacks
Scaling ML-Based Threat Detection For Production Cyber Attacks
 
PHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligencePHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat Intelligence
 
"How overlay networks can make public clouds your global WAN" by Ryan Koop o...
 "How overlay networks can make public clouds your global WAN" by Ryan Koop o... "How overlay networks can make public clouds your global WAN" by Ryan Koop o...
"How overlay networks can make public clouds your global WAN" by Ryan Koop o...
 
Meraki SD-WAN.pdf
Meraki SD-WAN.pdfMeraki SD-WAN.pdf
Meraki SD-WAN.pdf
 
Armo webinar rethinking your cloud security in the shadow of the solar winds ...
Armo webinar rethinking your cloud security in the shadow of the solar winds ...Armo webinar rethinking your cloud security in the shadow of the solar winds ...
Armo webinar rethinking your cloud security in the shadow of the solar winds ...
 
"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013"How overlay networks can make public clouds your global WAN" from LASCON 2013
"How overlay networks can make public clouds your global WAN" from LASCON 2013
 
HITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat IntelligenceHITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat Intelligence
 
Day zero of a cloud project Radu Vunvulea ITCamp 2018
Day zero of a cloud project Radu Vunvulea ITCamp 2018Day zero of a cloud project Radu Vunvulea ITCamp 2018
Day zero of a cloud project Radu Vunvulea ITCamp 2018
 
A Stuxnet for Mainframes
A Stuxnet for MainframesA Stuxnet for Mainframes
A Stuxnet for Mainframes
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian
 
Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020
Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020
Five Great Ways to Lose Data on Kubernetes - KubeCon EU 2020
 
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
 
Developer Experience at Zalando - CNCF End User SIG-DX
Developer Experience at Zalando - CNCF End User SIG-DXDeveloper Experience at Zalando - CNCF End User SIG-DX
Developer Experience at Zalando - CNCF End User SIG-DX
 

More from OpenDNS

What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain OpenDNS
 
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...OpenDNS
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGPOpenDNS
 
Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNSOpenDNS
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and DockerOpenDNS
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonOpenDNS
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudOpenDNS
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...OpenDNS
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadOpenDNS
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...OpenDNS
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationOpenDNS
 
Cryptolocker Webcast
Cryptolocker WebcastCryptolocker Webcast
Cryptolocker WebcastOpenDNS
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSOpenDNS
 

More from OpenDNS (14)

What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
 
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGP
 
Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNS
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and Docker
 
Defcon
DefconDefcon
Defcon
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the Cloud
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker Presentation
 
Cryptolocker Webcast
Cryptolocker WebcastCryptolocker Webcast
Cryptolocker Webcast
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNS
 

Recently uploaded

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

Umbrella for MSPs: Enterprise Grade Malware Protection & Containment

  • 1. 1_Title (1) UMBRELLA FOR MSPs Enterprise Grade Malware Protection and Containment Dima Kumets MSP Product Manager Umbrella Confidential
  • 2. Agenda UMBRELLA FOR MSPs: Enterprise-Grade Malware Protection That Lowers Your Costs and Pays For Itself Dima Kumets, MSP Product Manager !   BACKGROUND !   CHANGING THREAT LANDSCAPE !   INFORMATION TO PRESENT TO CUSTOMERS !   CLOUD SECURITY WITH OPENDNS !   UMBRELLA FOR MSPs PROGRAM #2 #2Ÿ 18-Nov-13 Ÿ Umbrella Confidential
  • 3. COMPANY BACKGROUND GLOBAL SECURITY NETWORK 208.67.220.220 !   50M+ ACTIVE USERS DAILY !   19 DATA CENTER LOCATIONS 1_Light Title Only !   ZERO DOWNTIME, SINCE 2006 208.67.222.222 !   50B+ REQUESTS DAILY !   160+ COUNTRIES W/USERS !   ZERO NET NEW LATENCY EUROPE, MIDDLE EAST & AFRICA AMERICAS #3 #3Ÿ 18-Nov-13 Ÿ Umbrella Confidential ASIA-PACIFIC
  • 4. CLOUD SECURITY SERVICE 1_Light Title Only With Reporting Integration into #4 #4Ÿ 18-Nov-13 Ÿ Umbrella Confidential
  • 6. TODAY MALWARE HAS EXPLODED !   PROFIT MOTIVE + LIQUIDITY CYBERCRIME AS A SERVICE !   DISTRIBUTED CRIMINAL ORGANIZATIONS !   SPECIALIZED TALENT !   MORE EFFICIENT + MORE DANGEROUS #6 #6Ÿ 18-Nov-13 Ÿ Umbrella Confidential
  • 7. NO NEED FOR “UBER HACKER” GROUP #7 #7Ÿ 18-Nov-13 Ÿ Umbrella Confidential
  • 8. NO NEED FOR “UBER HACKER” GROUP #8 #8Ÿ 18-Nov-13 Ÿ Umbrella Confidential
  • 9. DISTRIBUTION VECTORS #9 #9Ÿ 18-Nov-13 Ÿ Umbrella Confidential
  • 10. DIY EXPLOIT KIT 1_Light Title Only #10 Ÿ #10 18-Nov-13 Ÿ Umbrella Confidential
  • 11. DIY EXPLOIT KIT 1_Light Title Only #11 Ÿ #11 18-Nov-13 Ÿ Umbrella Confidential
  • 12. EXPLOIT KIT REPORTING! 1_Light Title Only #12 Ÿ #12 18-Nov-13 Ÿ Umbrella Confidential
  • 13. MALWARE PAYLOAD #13 Ÿ #13 18-Nov-13 Ÿ Umbrella Confidential
  • 14. MALWARE SEIZES COMPUTERS FAKE ANTI-VIRUS EARLY RANSOMWARE #14 Ÿ #14 18-Nov-13 Ÿ Umbrella Confidential
  • 15. MALWARE HAS BECOME MORE DANGEROUS CRYPTOLOCKER CURRENT RANSOMWARE #15 Ÿ #15 18-Nov-13 Ÿ Umbrella Confidential
  • 16. MALWARE HAS BECOME MORE DANGEROUS CRYPTOLOCKER CURRENT RANSOMWARE 1.  12,13,14 or 15 random characters, TLDs rotating among .info, .com, .ru, .biz, . co.uk, .org and .net 2.  Frequent requests made in very short intervals to about 1000 unique domains following the above string patterns. 3.  24 hour life span #16 Ÿ #16 18-Nov-13 Ÿ Umbrella Confidential
  • 17. IP Address Changes DNS Changes: IP Addresses per Cryptolocker Domain 1_Light Title Only #17 Ÿ #17 18-Nov-13 Ÿ Umbrella Confidential
  • 18. EXPLODING VOLUME: 75M - 450M QUERIES PER DAY 1_Light Title Only #18 Ÿ #18 18-Nov-13 Ÿ Umbrella Confidential
  • 19. BIG DATA EXAMPLE – DGA ALGORITHM !   Goal: try to tell if a domain has been machine generated !   Look at name: bigrams, trigrams, length, entropy, etc. !   Look at timing: concentrated DNS queries with short life spans (temporal progression) !   High level of activity at the time of domain generation -> fades over time Instance 1 cso0vm2q6g86owao.thepohzi.su 5qloxxe.tohk5ja.cc k2s0euuz.oogagh.su Instance 2 v8ylm8e.thepohzi.su 2g24ar4vu8ay6.tohk5ja.cc d6vh5x1cic1yyz1i.oogagh.su Instance 3 t2250p29079m6oq8.thepohzi.su ngb0ef99.tohk5ja.cc nxdhetohak91794.oogagh.su #19 Ÿ #19 18-Nov-13 Ÿ Umbrella Confidential
  • 20. MALWARE CAN DESTROY SMBs KEYLOGGERS AND BACKDOORS #20 Ÿ #20 18-Nov-13 Ÿ Umbrella Confidential
  • 21. KEYLOGGERS AND BACKDOORS THEFT AND SPREAD 1_Light Title Only #21 Ÿ #21 18-Nov-13 Ÿ Umbrella Confidential
  • 22. KEYLOGGERS AND BACKDOORS THEFT AND SPREAD 1_Light Title Only #22 Ÿ #22 18-Nov-13 Ÿ Umbrella Confidential
  • 23. ATTACKS INCREASINGLY TARGET SMBs UNDER 250 USERS 36% 18% 2011 JUNE 2012 TARGETED ATTACKS AGAINST SMBS 83% 77% 69% #23 Ÿ #23 18-Nov-13 Ÿ Umbrella Confidential SMBs NEED MANAGED ENTERPRISE-GRADE SECURITY 15x HAVE NO FORMAL WRITTEN INTERNET SECURITY POLICY FOR EMPLOYEES THINK THEIR COMPANY IS SAFE FROM HACKERS, VIRUSES AND MALWARE HAVE NO INFORMAL INTERNET SECURITY POLICY FOR EMPLOYEES 1x ORGS WITH ORGS WITH <11 or >100 11-100 EMPLOYEES EMPLOYEES PROPORTION OF BREACHES BY ORG SIZE
  • 24. HOW DO YOU PROTECT CUSTOMERS? ANTI-VIRUS IS JUST A SINGLE LAYER IN A DEFENSE IN DEPTH STRATEGY “SIGNATURE-BASED TOOLS (AV, FW & IPS) ARE ONLY EFFECTIVE AGAINST 30-50% OF CURRENT SECURITY THREATS” #24 Ÿ #24 18-Nov-13 Ÿ Umbrella Confidential “CLOUD-BASED PROVIDERS SHOULD HAVE BETTER REAL-TIME TELEMETRY OF GLOBAL EVENTS AND THE ABILITY TO RESPOND TO THESE EVENTS RAPIDLY BY MODIFYING THE SOLUTION.”
  • 26. introducing… 1_Light Title FOR MSPs Only #26 Ÿ #26 18-Nov-13 Ÿ Umbrella Confidential
  • 27. #27 Ÿ #27 18-Nov-13 Ÿ Umbrella Confidential
  • 28. #28 Ÿ #28 18-Nov-13 Ÿ Umbrella Confidential
  • 29. INFECTED DEVICES IMPACT MSP MARGINS MALWARE COSTS YOUR ENGINEER’S TIME #29 Ÿ #29 18-Nov-13 Ÿ Umbrella Confidential CLIENTS’ EMPLOYEE DOWNTIME
  • 30. DECREASE MALWARE CLEAN UP EXPENSES WEB (PORTS ???) ANY PORT WEB & ANY 1_Light Title PROTOCOL NON-WEB Only WEB ç THE INTERNET ANY APP PREVENTS MALWARE CONTAINS BOTNETS BLOCKS PHISHING ATTEMPTS & INAPPROPRIATE USAGE YOUR CUSTOMERSè CLOUD SERVICE WITH ZERO ADDED LATENCY #30 Ÿ #30 18-Nov-13 Ÿ Umbrella Confidential
  • 31. SECURE EVERYWHERE !   COVERAGE FOR WORKERS ON AND OFF THE NETWORK !   COVERAGE FOR BYOD AND UNMANAGED DEVICES #31 Ÿ #31 18-Nov-13 Ÿ Umbrella Confidential
  • 32. UMBRELLA BY OPENDNS THE ONLY CLOUD-DELIVERED AND DNS-BASED WEB SECURITY SOLUTION REQUESTS 1_Light Title TO ADVANCED MALWARE, BOTNET & PHISHING Only 80M+ 100K+ #32 Ÿ #32 18-Nov-13 Ÿ Umbrella Confidential THREATS BLOCKED DAILY NEW THREAT ORIGINS DISCOVERED OR PREDICTED DAILY
  • 33. #33 Ÿ #33 18-Nov-13 Ÿ Umbrella Confidential
  • 34. PROFITABLE WEB FILTER WEB FILTER AS A VALUE ADDED SERVICE !   60 CATEGORIES !   GRANULAR WHITELIST/BLACKLIST !   CUSTOM BLOCK PAGE FEATURES TO CHARGE A PREMIUM PRICE !   PER-COMPUTER POLICY !   BYOD AND GUEST FILTERING !   BLOCK PAGE BYPASS CODES REPORTING AND MONITORING !   REAL-TIME ACTIVITY REPORT !   TOP DOMAINS/TOP CATEGORIES/TOP USERS !   SAVED REPORTS WITH EXPORT #34 Ÿ #34 18-Nov-13 Ÿ Umbrella Confidential
  • 35. PROFITABLE WEB FILTER FAST AND EASY TO MANAGE !  SPEND LESS TIME MANAGING FILTERING !  EASY TO USE AND UNDERSTAND !  CENTRALIZED WEB DASHBOARD !  REMOTE MANAGEMENT !  ALL IN THE BACKGROUND !  MULTI-TENANT !  MULTIPLE CUSTOMER ORGANIZATIONS !  MSP ADMINS HAVE ACCESS TO ALL CUSTOMERS !  CUSTOMERS ARE ISOLATED TO THEIR OWN ORGANIZATION #35 Ÿ #35 18-Nov-13 Ÿ Umbrella Confidential
  • 36. #36 Ÿ #36 18-Nov-13 Ÿ Umbrella Confidential
  • 37. IMPROVE RENEWALS AND RETENTION IMPROVED UPTIME !  PROACTIVE SECURITY PROTECTION !  FEWER INFECTIONS = ALWAYS ON TECHNOLOGY VALUE REPORTS 1_Light Title !  INFECTIONS PREVENTED Only !  MALWARE CONTAINED !  PHISHING BLOCKED VIRTUAL CIO !  ASSIST HR AND STAFFING DECISIONS !  ASSESS AND PLAN NETWORK USAGE #37 Ÿ #37 18-Nov-13 Ÿ Umbrella Confidential
  • 38. ConnectWise Integration 1_Light Title Only #38 Ÿ #38 18-Nov-13 Ÿ Umbrella Confidential
  • 39. ENTERPRISE-CLASS MANAGEMENT WITHOUT THE ENTERPRISE COMPLEXITY NETWORK-LEVEL LIGHTWEIGHT AGENT PROVISIONING WITH AUTOMATION (ALL DEVICES ON NETWORK INCLUDING BYOD AND UNMANAGED) POLICY TO DEPLOY CLIENT-A:155.21.1.1/28 CLIENT-B: 214.41.3.1/32 CLIENT-C: 23.4.2.4/32 155.21.1.1/28 #39 Ÿ #39 214.41.3.1/32 18-Nov-13 Ÿ Umbrella Confidential 23.4.2.4/32
  • 40. EASY TO DO BUSINESS WITH VOLUME PRICING MONTHLY BILLING BUSINESS PRACTICES ALIGNED WITH MONTHLY RECURRING REVENUE MODELS MANAGE SEATS ON-DEMAND #40 Ÿ #40 18-Nov-13 Ÿ Umbrella Confidential MULTI-TENANT DASHBOARD
  • 41. MANAGEMENT CONSOLE #41 Ÿ #41 18-Nov-13 Ÿ Umbrella Confidential
  • 42. THANK YOU! ANY QUESTIONS?... FIND US AT Umbrella.com/msp FOR TECHNICAL PRODUCT QUESTIONS, EMAIL ME DIMA@OPENDNS.COM OR JUST TWEET @GETUMBRELLA #42 Ÿ #42 18-Nov-13 Ÿ Umbrella Confidential